From 3bb912af8b5b21d9ea9cb50c5606094486887449 Mon Sep 17 00:00:00 2001 From: Meir Wahnon Date: Fri, 22 Apr 2016 08:58:32 +0300 Subject: [PATCH] update playbooks link to https://www.incidentresponse.com/playbooks/ fixes #59 --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 1d1a723..c91e195 100644 --- a/README.md +++ b/README.md @@ -146,7 +146,7 @@ A curated list of tools and resources for security incident response, aimed to h ### Playbooks * [Demisto Playbooks Collection](https://www.demisto.com/category/playbooks/) - Playbooks collection - * [IR Workflow Gallery](https://incidentresponse.com/#gallery) - Different generic incident response workflows, e.g. for malware outbreak, data theft, unauthorized access,... Every workflow constists of seven steps: prepare, detect, analyze, contain, eradicate, recover, post-incident handling. The workflows are online available or for download. + * [IR Workflow Gallery](https://www.incidentresponse.com/playbooks/) - Different generic incident response workflows, e.g. for malware outbreak, data theft, unauthorized access,... Every workflow constists of seven steps: prepare, detect, analyze, contain, eradicate, recover, post-incident handling. The workflows are online available or for download. ### Communities * [Slack DFIR channel](https://dfircommunity.slack.com) - Slack DFIR Communitiy channel - [Signup here](https://rishi28.typeform.com/to/sTbTI8)